WO2015001376A1 - Signatures pour communications en champ proche - Google Patents
Signatures pour communications en champ proche Download PDFInfo
- Publication number
- WO2015001376A1 WO2015001376A1 PCT/IB2013/001949 IB2013001949W WO2015001376A1 WO 2015001376 A1 WO2015001376 A1 WO 2015001376A1 IB 2013001949 W IB2013001949 W IB 2013001949W WO 2015001376 A1 WO2015001376 A1 WO 2015001376A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- data
- carrying device
- signature
- ndef
- nfc
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Ceased
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
- H04L9/3268—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
- H04W12/106—Packet or message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
- H04W12/108—Source integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/80—Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/72—Signcrypting, i.e. digital signing and encrypting simultaneously
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
- H04L2209/805—Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
Definitions
- the present disclosure is generally directed toward creating and managing signatures for Near Field Communications (NFC) Data Exchange Format (NDEF) records.
- NFC Near Field Communications
- NDEF Data Exchange Format
- NFC Near Field Communications
- RFID radio-frequency identification
- Bluetooth is a wireless technology standard for exchanging data over short distances (using short- wavelength radio transmissions in the ISM band from 2400-2480 MHz) from fixed and mobile devices, creating personal area networks (PANs) with high levels of security.
- PANs personal area networks
- Bluetooth relies on powered devices for both sides of the communication whereas NFC facilitates communications between a powered device and a passive device (e.g., an NFC tag or credential).
- a passive device e.g., an NFC tag or credential.
- one device can operate without an internal power source, such as a battery.
- Card Emulation Mode an NFC-enabled phone emulates a contactless card in accordance with ISO 14443 and/or ISO 15693, each of which are hereby incorporated herein by reference in their entirety.
- Typical applications of the Card Emulation Mode include payment, ticketing, and access control applications.
- the NFC-enabled phone reads a tag and typically performs some function based on the information obtained from the read tag.
- Typical applications of the Reader/Writer Mode include reading posters with an NFC tag in proximity thereto, interactive advertising, launching mobile Internet (e.g., automated web- browser activation), automated Short Message Service (SMS), and automated call initiation.
- SMS Short Message Service
- Peer-to-Peer Mode two NFC-enabled phones, or similar types of devices, are allowed to exchange data with one another.
- Typical applications of the Peer-to-Peer Mode include setting up wireless settings (e.g., Bluetooth, Wi-Fi, etc.), sharing business cards, or sharing inormation between NFC-enabled phones.
- NFC tags carry NFC Data Exchange Format (NDEF) records, which have a static cryptographic signature to ensure the integrity of the data written to the tag.
- NDEF NFC Data Exchange Format
- an NDEF record is disclosed that can be created with information about the tag itself including a non-random Unique Identifier (UID) (e.g., MAC address, SIM card number, tag ID, IP address, etc.).
- UID non-random Unique Identifier
- this data can be included in the signature that is calculated for the NDEF record such that the verifier of the NDEF record could compare the record and UID read from the tag to validate the binding via the signature.
- a nonce can be provided to the tag, which is ultimately included in the signature calculation. This nonce could be provided in the request to read the tag data or during a separate authenticate command.
- the tag dynamic signature may be based on a Public Key Infrastructure (PKI) solution (e.g., RSA, ECDS, etc.) and hence also introduces the concept of a tag certificate.
- PKI Public Key Infrastructure
- This certificate can be added into the standard NDEF security certificate chain so that the returned NDEF data containing the dynamic signature can be verified without any changes to the verification process of current standard NDEF specifications.
- the tag certificate could include the unique identifier of the tag (e.g., static UID).
- the response signature might also return the tag certificate.
- the introduction of the tag certificate would also allow the concept of a Tag Revocation Service (e.g., a Tag
- FIG. 1 is a block diagram depicting a transaction system in accordance with embodiments of the present disclosure
- FIG. 2 is a flow diagram depicting a method of generating a signature for an NDEF record in accordance with embodiments of the present disclosure
- FIG. 3 is a flow diagram depicting an authentication process in accordance with embodiments of the present disclosure
- FIG. 4 is a diagram depicting a first data structure in accordance with
- FIG. 5 is a diagram depicting a second data structure in accordance with embodiments of the present disclosure.
- Fig. 6 is a flow diagram depicting a certification method in accordance with embodiments of the present disclosure.
- a transaction system 100 is depicted in accordance with embodiments of the present disclosure.
- the transaction system 100 is shown to include a reading device 104 and a data-carrying device 108.
- the reading device 104 and data-carrying device 108 may be configured to exchange data over a wireless
- the devices 104, 108 may be configured to exchange data 112 with one another using an NFC protocol, a Bluetooth standard (e.g., Bluetooth 4), infrared, or the like. Where an NFC protocol is used, the data 112 may be stored as an NDEF record or collection of NDEF records.
- NFC protocol e.g., Bluetooth 4
- infrared e.g., infrared
- the communication path 116 does not necessarily have to be wireless.
- a wire or cable e.g., Universal Serial Bus (USB) cable
- USB Universal Serial Bus
- the reading device 104 and data-carrying device 108 may each be equipped with NFC interfaces that enable the devices 104, 108 to exchange data in accordance with the NFC protocol.
- the devices 104, 108 may exchange data using any type of NFC communication mode (e.g., a Card Emulation Mode, a Reader/Writer Mode, or a Peer-to-Peer Mode).
- the data-carrying device 108 may emulate a card and the reading device 104 may correspond to a reader of the data-carrying device.
- the reading device 104 When operating in the Reader/Writer Mode, the reading device 104 may write data to the data-carrying device 108 or the data-carrying device may write data to the reading device 104.
- the devices 104, 108 may only be allowed to communicate data with one another when the physical distance between the devices 104, 108,
- the devices 104, 108 is less than a predetermined distance.
- the devices 104, 108 can be configured to exchange wireless communications with one another via NFC as long as the devices are close enough to support such communications (e.g., between approximately
- the mobile devices 104, 108 may communicate with one another as long as the devices are between approximately 0.01m and 2.0m of one another.
- other protocols such as Wi-Fi, Zigbee, Wi-Max, and the like may be used to exchange data between devices 104, 108.
- the data-carrying device 108 may correspond to any type of communication device such as a telephone, a mobile telephone, a cellular phone, a Personal Digital Assistant (PDA), a tablet, a thin client computing device, a netbook, a watch, a key fob, a portable card-shaped credential, or the like.
- the reading device 104 may correspond to a telephone, a mobile telephone, a cellular phone, a PDA, a tablet, a thin client computing device, a netbook, a watch, a key fob, or the like.
- the reading device 104 may correspond to a traditional access control reader that may or may not be mounted to a wall or permanent location.
- the reading device 104 may correspond to a mobile access control reader and/or writer.
- the data-carrying device 108 may have data 112 maintained thereon (e.g., stored in memory of the data-carrying device 108).
- the reading device 104 may also comprise data 112 stored thereon.
- the data 112 may be used by the data-carrying device 108 to obtain access to one or more assets (e.g., logical and/or physical assets) protected by the reading device 104.
- the data-carrying device 108 may provide some or all of the data 112 to the reading device 104 to access one or more assets protected by the reading device 104.
- some or all of the data 112 may be stored in a secure area of memory, such as a Secure Element (SE), a Secure Access Module (SAM), a Subscriber
- SE Secure Element
- SAM Secure Access Module
- Subscriber a Subscriber
- the data 112 be stored as an NDEF record or collection of NDEF records along with one or more signatures that can validate the NDEF record or NDEF records.
- NDEF records are a light-weight binary format, used to encapsulate typed data. NDEF records are specified by the NFC Forum, for transmission and storage with NFC, however, NDEF records are transport agnostic.
- an NDEF record may include one or more of: typed data, such as MIME -type media, a URI, or a custom application payload. More specifically, an NDEF record may be configured to contain a 3 -bit TNF
- Type Name Field that provides high level typing for the rest of the record.
- the remaining fields are variable length and not necessarily present: type - detailed typing for the payload; id - identifier meta-data; and/or payload - the actual payload.
- a method of generating a signature for an NDEF record begins when it is determined that a new NDEF record is to be created and/or an NDEF record is to be updated (step 204). Thereafter, the method continues by determining information about the device (e.g., data-carryng device 108) on which the NDEF record will be stored (step 208).
- the device e.g., data-carryng device 108
- the determining step may include determining a UID, a site code, a card type, information about a user of the device, a hash value generated with one or a combination of such information, an XOR value generated with one or a combination of such information, some other non-random data, or some other value generated from non-random data.
- the information determined in step 208 is then used to calculate a signature for the NDEF record (step 212).
- the signature generated for the NDEF record or collection of NDEF records is generated by combining the determined information with some or all of the NDEF record.
- the determined information may be a hash value generated with a combination of the determined information and the NDEF record.
- the signature can simply be generated by calculating a hash value with the determined information only.
- the signature can simply correspond to a concantenation of the different information obtained in step 208 or a concantenation of the determined information with the NDEF record. It should be appreciated that the mechanism(s) used to generate the signature can vary without departing from the scope of the present disclosure.
- the signature is stored in the data-carrying device 108 along with the NDEF record (step 216).
- both the NDEF record and signature may be stored in a secure area of memory.
- the NDEF record may be stored in a secure area of memory while the signature may be stored in a non-secure area of memory.
- the signature can be used to validate the binding of the NDEF record with the device on which the NDEF record is stored.
- the reading device 104 can validate the data-carrying device 108 as being the intended (and possibly sole) keeper of the NDEF record because the NDEF record was bound with the data-carrying device 108 via the signature.
- the utilization of such a signature effectively prevents the unauthorized moving valid data 112 from an authorized data-carrying device 108 to an unauthorized data-carrying device.
- the method begins when either the reading device 104 or the data-carrying device 108 initiate an authentication process (step 304).
- the authentication process is initiated by the reading device 104 when the data-carrying device 108 is placed within a predetermined distance from the reading device 104 (e.g., within a read range of the reading device 104).
- the method continues with the reading device 104 providing the data-carrying device with a nonce value, for example (step 308). While a nonce value may correspond to a random or pseudo-random number generated at the reading device 104, a nonce word may be used instead of a nonce value. In other words, any arbitrary number or string may be provided to the data-carrying device 108 to perform the authentication process. It should also be noted that the nonce value can be provided in the request to read data from the data-carrying device 108 or it can be provided in a separate authenticate command (e.g., before or after the data 112 is read from the data-carrying device 108).
- the data-carrying device 108 may use the nonce value to generate a dynamic signature (step 312).
- the nonce value is brought within a secure element (SE) of the data-carrying device 108 and the signature is calculated within the SE.
- SE secure element
- the dynamically-generated signature is then provided back to the reading device 104 (step 316). It should be noted that since this mechanism can be independent of the data-carrying device 108, this authentication protocol can be used for devices having random UIDs whereas the signature-creation process described in Fig. 2 is suited for devices having non-random UIDs.
- the method continues with the data-carrying device 108 providing one or more NDEF records to the reading device 104 (step 320) and then the reading device 104 analyzing the NDEF record(s) and dynamically-generated signature (step 324).
- the reading device 104 may first ask the data-carrying device 108 for one or more NDEF records and then ask the reading device 104 for a signature.
- the nonce value used by the data-carrying device 108 to generate the signature may be provided before or after the reading device 104 receives the NDEF records.
- the reading device 104 may first perform the authentication process (e.g., provide a nonce value to the data- carrying device and verify authenticity of the dynamic signature received back from the data-carrying device 108) prior to obtaining an NDEF record from the data-carrying device 108.
- the signature and NDEF record may be provided at the same time and the reading device 104 may validate both the signature and NDEF record at the same time.
- the data-carrying device 108 may be configured to embed the nonce in the NDEF record and dynamically generate a signature.
- Figs. 4 and 5 depict two examples of the structure in which the data 112 may be stored on the data-carrying device 108.
- Fig. 4 depicts a data structure having four data fields: a first data field 404 for a first NDEF record that describes the information obtained in step 208 (e.g., tag data, tag UID, etc.); a second data field 408 for a second NDEF record that include the nonce value; a third data field 412 for the actual data to be analyzed by the reading device 104; and a fourth data field 416 for the signature.
- the NDEF signature stored in the fourth data field 416 may be used to validate one of the other NDEF records stored in the data structure.
- the NDEF signature provides a validation that the NDEF records are used to validate the data- carrying device 108. Specifically, the NDEF signature (whether dynamic or based on non- random data) can validate the binding between the NDEF record and the data-carrying device 108 that is intended or authorized to store the NDEF record.
- Fig. 5 depicts a data structure having three data fields: a first data field 504 for a first NDEF record that describes the information obtained in step 208 along with a nonce value (or some combination of the two values); a second data field 508 for the actual data to be analyzed byt eh reading device 104; and a third data field 512 for the signature.
- the data structure depicted in Fig. 5 may correspond to a compressed version of the data structure depicted in Fig. 4.
- the method begins when the reading device 104 transmits a command to the data-carrying device for a tag certificate (step 604).
- the data- carrying device 108 In response to receiving the command from the reading device 104, the data- carrying device 108 generates and transmits a tag certificate to the reading device 104 (step 608).
- the tag certificate may correspond to a dynamically- generated signature, such as those described above.
- the tag certificate may correspond to a public signature from a public-private key pair.
- the reading device 104 may maintain the private key and the data-carrying device 108 may provide the public key corresponding to the private key in a key pair.
- the tag certificate may have been added to the standard NDEF security certificate chain, so that an NDEF record containing the dynamic signature can be verified by the reading device 104 without any changes to the verification process defined in current NDEF specifications.
- the tag certificate could include the non-random data (e.g., static UID). It should also be appreciated that the tag certificate could be provided to the reading device 104 during authentication (e.g., in step 316 or 320).
- the reading device 104 may compare the tag certificate with a revocation list that has been provided or made available to the reading device 104 (step 612). In other embodiments, the reading device 104 may provide the tag certificate to a third party for comparison with a revocation list. Based on the comparison of the tag certificate with the revocation list, the reading device 104 or some other device may determine and execute one or more actions or decide to perform no action (step 616).
- the reading device 104 or some other device may cause an alarm to be sounded, light one or more lights, the presenting data-carrying device 108 may be considered and treated as untrusted, security personnel may be notified, etc.
- the tag revocation list may contain an identification of tag certificates that are either revoked or on hold. A tag certificate may be revoked irreversibly if it is discovered that the certificate authority improperly issued a certificate or if a private key is thought to be compromised. If this is the case, then the tag certificate may be added to the certificate revocation list.
- a tag certificate may also be considered temporarily invalid if the whereabouts of the certificate are unknown.
- the revocation list may also list these types of certificates that are currently being held. If a data-carrying device 108 presents a tag certificate that is listed on the revocation list, then actions consistent with identifying an untrusted data-carrying device 108 may be performed.
- machine-executable instructions may be stored on one or more machine readable mediums, such as CD-ROMs or other type of optical disks, floppy diskettes, ROMs, RAMs, EPROMs, EEPROMs, SIMs, SAMs, magnetic or optical cards, flash memory, or other types of machine-readable mediums suitable for storing electronic instructions.
- machine readable mediums such as CD-ROMs or other type of optical disks, floppy diskettes, ROMs, RAMs, EPROMs, EEPROMs, SIMs, SAMs, magnetic or optical cards, flash memory, or other types of machine-readable mediums suitable for storing electronic instructions.
- the methods may be performed by a combination of hardware and software.
- embodiments may be implemented by hardware, software, firmware, middleware, microcode, hardware description languages, or any combination thereof.
- the program code or code segments to perform the necessary tasks may be stored in a machine readable medium such as storage medium.
- a processor(s) may perform the necessary tasks.
- a code segment may represent a procedure, a function, a subprogram, a program, a routine, a subroutine, a module, a software package, a class, or any combination of instructions, data structures, or program statements.
- a code segment may be coupled to another code segment or a hardware circuit by passing and/or receiving information, data, arguments, parameters, or memory contents. Information, arguments, parameters, data, etc.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Storage Device Security (AREA)
Abstract
La présente invention porte sur un dispositif porteur de données et sur des procédés pour son authentification. Le dispositif porteur de données est décrit comme étant apte à communiquer par l'intermédiaire du protocole de communication en champ proche (NFC) et peut avoir un ou plusieurs enregistrements au format d'échange de données NFC (NDEF) stockés dans sa mémoire. Le dispositif porteur de données comprend également, ou a la capacité de générer, une signature qui prouve que le dispositif porteur de données est le dispositif autorisé pour stocker le ou les enregistrements NDEF. Un dispositif porteur de données qui tente de transmettre un enregistrement NDEF sans signature valide peut être identifié comme étant un dispositif porteur de données non autorisé.
Priority Applications (4)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US14/897,708 US10237072B2 (en) | 2013-07-01 | 2013-07-01 | Signatures for near field communications |
| EP13776554.1A EP3017580B1 (fr) | 2013-07-01 | 2013-07-01 | Signatures pour communications en champ proche |
| PCT/IB2013/001949 WO2015001376A1 (fr) | 2013-07-01 | 2013-07-01 | Signatures pour communications en champ proche |
| US16/265,188 US20190165947A1 (en) | 2013-07-01 | 2019-02-01 | Signatures for near field communications |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| PCT/IB2013/001949 WO2015001376A1 (fr) | 2013-07-01 | 2013-07-01 | Signatures pour communications en champ proche |
Related Child Applications (2)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US14/897,708 A-371-Of-International US10237072B2 (en) | 2013-07-01 | 2013-07-01 | Signatures for near field communications |
| US16/265,188 Continuation US20190165947A1 (en) | 2013-07-01 | 2019-02-01 | Signatures for near field communications |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| WO2015001376A1 true WO2015001376A1 (fr) | 2015-01-08 |
Family
ID=49354705
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| PCT/IB2013/001949 Ceased WO2015001376A1 (fr) | 2013-07-01 | 2013-07-01 | Signatures pour communications en champ proche |
Country Status (3)
| Country | Link |
|---|---|
| US (2) | US10237072B2 (fr) |
| EP (1) | EP3017580B1 (fr) |
| WO (1) | WO2015001376A1 (fr) |
Cited By (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN105657647A (zh) * | 2016-03-18 | 2016-06-08 | 中国联合网络通信集团有限公司 | 一种基于nfc的数据传输方法及系统 |
| US9681302B2 (en) | 2012-09-10 | 2017-06-13 | Assa Abloy Ab | Method, apparatus, and system for providing and using a trusted tag |
| US9703968B2 (en) | 2014-06-16 | 2017-07-11 | Assa Abloy Ab | Mechanisms for controlling tag personalization |
| WO2021055704A1 (fr) | 2019-09-19 | 2021-03-25 | Visa International Service Association | Système et procédé d'utilisation de contenu d'étiquette dynamique |
| US11080692B2 (en) * | 2016-04-12 | 2021-08-03 | Visa Europe Limited | System for performing a validity check of a user device |
Families Citing this family (11)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CA2904150A1 (fr) | 2013-03-15 | 2014-09-18 | Assa Abloy Ab | Procede, systeme et dispositif de generation, de stockage, d'utilisation et de validation d'etiquettes et de donnees nfc |
| WO2015092953A1 (fr) * | 2013-12-16 | 2015-06-25 | パナソニックIpマネジメント株式会社 | Système d'authentification et procédé d'authentification |
| WO2016009245A1 (fr) | 2014-07-15 | 2016-01-21 | Assa Abloy Ab | Plateforme d'application de carte en nuage |
| US10462666B2 (en) * | 2016-08-19 | 2019-10-29 | Jason Dean Hart | Method of communicating and authenticating credentials between a portable computing device and multiple radio frequency identification enabled readers |
| WO2018187596A1 (fr) * | 2017-04-06 | 2018-10-11 | Walmart Apollo, Llc | Système d'authentification utilisant des étiquettes nfc |
| US11363455B2 (en) * | 2019-01-11 | 2022-06-14 | Qualcomm Incorporated | Near field communication forum data exchange format (NDEF) messages with authenticated encryption |
| US10643420B1 (en) * | 2019-03-20 | 2020-05-05 | Capital One Services, Llc | Contextual tapping engine |
| EP3745373A1 (fr) * | 2019-05-27 | 2020-12-02 | Televic Healthcare NV | Procédé et système d'identification d'un utilisateur d'unité de signalisation |
| US20230125567A1 (en) * | 2021-10-22 | 2023-04-27 | Sap Se | Application security through global lockout and capture |
| US20240089103A1 (en) * | 2022-09-12 | 2024-03-14 | Embracer Freemode Inc. | Verifying electronic device authenticity via near-field communication |
| CN119483960B (zh) * | 2025-01-17 | 2025-07-04 | 珠海信和友科技有限公司 | 一种sam卡控制系统及方法 |
Citations (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN102663591A (zh) * | 2012-03-19 | 2012-09-12 | 樊俊锋 | 基于电子标签的产品防伪方法和系统 |
Family Cites Families (66)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US7743248B2 (en) | 1995-01-17 | 2010-06-22 | Eoriginal, Inc. | System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components |
| US6961000B2 (en) | 2001-07-05 | 2005-11-01 | Amerasia International Technology, Inc. | Smart tag data encoding method |
| US9031880B2 (en) | 2001-07-10 | 2015-05-12 | Iii Holdings 1, Llc | Systems and methods for non-traditional payment using biometric data |
| US20050061875A1 (en) | 2003-09-10 | 2005-03-24 | Zai Li-Cheng Richard | Method and apparatus for a secure RFID system |
| JP2007534042A (ja) | 2003-10-08 | 2007-11-22 | ステファン・ヨズ・エングベアウ | プライバシ強化技術を利用して通信を確立する方法及びシステム |
| US20090055597A1 (en) | 2004-06-09 | 2009-02-26 | Javier Canis Robles | Method and Device for Sharing Information Between Memory Parcels In Limited Resource Environments |
| US7647024B2 (en) | 2005-10-03 | 2010-01-12 | Sellerbid, Inc. | Method and system for improving client server transmission over fading channel with wireless location and authentication technology via electromagnetic radiation |
| US8049594B1 (en) | 2004-11-30 | 2011-11-01 | Xatra Fund Mx, Llc | Enhanced RFID instrument security |
| US7295114B1 (en) | 2005-01-21 | 2007-11-13 | Alien Technology Corporation | Location management for radio frequency identification readers |
| EP1710764A1 (fr) | 2005-04-07 | 2006-10-11 | Sap Ag | Authentification de produits au moyen d'étiquettes d'identification |
| WO2006130481A2 (fr) | 2005-05-27 | 2006-12-07 | T3C Inc | Methode, appareil, systeme et support lisible par ordinateur pour certifier et pour securiser la garde dans des chaines d'approvisionnement de produits |
| NL1030164C2 (nl) | 2005-10-11 | 2007-04-12 | Ideatics B V | Systeem en werkwijze voor het verkrijgen van objectgegevens. |
| US20070174429A1 (en) | 2006-01-24 | 2007-07-26 | Citrix Systems, Inc. | Methods and servers for establishing a connection between a client system and a virtual machine hosting a requested computing environment |
| US7492258B1 (en) | 2006-03-21 | 2009-02-17 | Radiofy Llc | Systems and methods for RFID security |
| US8344853B1 (en) | 2006-05-16 | 2013-01-01 | Eigent Technologies, Llc | Secure RFID system and method |
| US8074271B2 (en) | 2006-08-09 | 2011-12-06 | Assa Abloy Ab | Method and apparatus for making a decision on a card |
| JP5260523B2 (ja) | 2006-09-08 | 2013-08-14 | サーティコム コーポレーション | 無線周波識別(rfid)認証およびそのための鍵配信システム |
| JP5023673B2 (ja) | 2006-11-24 | 2012-09-12 | 富士通株式会社 | 情報アクセス・システム、読取り書込み装置およびアクティブ型非接触情報記憶装置 |
| DE102007009023B4 (de) | 2007-02-23 | 2011-12-22 | Siemens Ag | Vorrichtung und Verfahren zum Bereitstellen von RFID-Identifizierungsdaten für einen Authentisierungsserver |
| US9311766B2 (en) * | 2007-09-12 | 2016-04-12 | Devicefidelity, Inc. | Wireless communicating radio frequency signals |
| CA2645990C (fr) | 2007-12-20 | 2014-07-29 | Bce Inc. | Etiquette sans contact avec signature et ses applications |
| US8341077B1 (en) | 2008-06-16 | 2012-12-25 | Bank Of America Corporation | Prediction of future funds positions |
| KR101508794B1 (ko) * | 2008-07-09 | 2015-04-06 | 삼성전자주식회사 | Ndef 메시지에서 선택적으로 레코드들을 보안하기 위한 방법 |
| US20110025473A1 (en) | 2009-08-01 | 2011-02-03 | Rfmicron, Inc. | Method and apparatus for linking an rfid tag to an object |
| US20110074552A1 (en) | 2009-09-29 | 2011-03-31 | Savi Technology, Inc. | Apparatus and method for advanced communication in low-power wireless applications |
| GB2476989A (en) | 2010-01-19 | 2011-07-20 | Proxama Ltd | Activation of secure function in mobile computing device using authentication tag |
| US8532571B2 (en) | 2010-03-26 | 2013-09-10 | Broadcom Corporation | Method and system for determining a location for a RF communication device based on its proximity to a mobile device |
| AU2010230088B2 (en) | 2010-02-25 | 2012-09-20 | Idondemand, Inc. | Authentication system and method in a contactless environment |
| US8218557B2 (en) | 2010-04-09 | 2012-07-10 | Telefonaktiebolaget L M Ericsson (Publ) | Scalable distributed user plane partitioned two-stage forwarding information base lookup for subscriber internet protocol host routes |
| US20130102252A1 (en) | 2010-04-21 | 2013-04-25 | Eth Zurich | Method for communicating and distance bounding system |
| US8335921B2 (en) | 2010-12-17 | 2012-12-18 | Google, Inc. | Writing application data to a secure element |
| AU2011200445B8 (en) | 2011-02-03 | 2013-03-07 | Idondemand Pty Ltd | Method and apparatus for dynamic authentication |
| EP2487629B1 (fr) * | 2011-02-10 | 2016-11-30 | Nxp B.V. | Affiche intelligente sécurisée |
| CN102609846B (zh) | 2011-03-18 | 2014-02-05 | 诺美网讯应用技术有限公司 | 基于通信网络的防伪验证方法及系统 |
| WO2012140249A1 (fr) | 2011-04-14 | 2012-10-18 | Yubico Ab | Dispositif à deux interfaces pour contrôle d'accès et procédé correspondant |
| EP2518657A1 (fr) | 2011-04-27 | 2012-10-31 | Gemalto SA | Procédé et système pour communiquer des données à un dispositif communiquant en sans-contact |
| US20130039634A1 (en) | 2011-08-12 | 2013-02-14 | Honeywell International Inc. | System and method of creating an intelligent video clip for improved investigations in video surveillance |
| WO2013034681A1 (fr) | 2011-09-08 | 2013-03-14 | Ehrensvaerd Jakob | Dispositifs et procédés d'identification, d'authentification et de signalisation |
| WO2013072437A1 (fr) | 2011-11-18 | 2013-05-23 | Famoco | Procédé et système d'étiquettes nfc protégées par clé, et procédé de diversification de coupon sur une chaîne virtuelle de distribution par nfc |
| US8583933B2 (en) | 2011-12-23 | 2013-11-12 | Ebay Inc. | Authenticated checkin via passive NFC |
| US8880027B1 (en) | 2011-12-29 | 2014-11-04 | Emc Corporation | Authenticating to a computing device with a near-field communications card |
| US9141091B2 (en) | 2012-01-20 | 2015-09-22 | Identive Group, Inc. | Cloud secure channel access control |
| WO2013126591A1 (fr) | 2012-02-21 | 2013-08-29 | Zih Corp. | Procédé et appareil d'implémentation de communication en champ proche avec une imprimante |
| US9253589B2 (en) * | 2012-03-12 | 2016-02-02 | Blackberry Limited | Wireless local area network hotspot registration using near field communications |
| US9842335B2 (en) | 2012-03-23 | 2017-12-12 | The Toronto-Dominion Bank | System and method for authenticating a payment terminal |
| US8429409B1 (en) * | 2012-04-06 | 2013-04-23 | Google Inc. | Secure reset of personal and service provider information on mobile devices |
| EP2663110A1 (fr) * | 2012-05-11 | 2013-11-13 | BlackBerry Limited | Gestion de données de balise de communication en champ proche |
| US10103784B2 (en) * | 2012-05-24 | 2018-10-16 | Blackberry Limited | Creation and management of near field communications tags |
| EP2713587B1 (fr) * | 2012-05-24 | 2020-03-18 | BlackBerry Limited | Dispositif, système et procédé pour connecter des interactions de balise de communication en champ proche |
| US20130344804A1 (en) * | 2012-06-22 | 2013-12-26 | Research In Motion Limited | Nfc transport auto discovery |
| US9436940B2 (en) | 2012-07-09 | 2016-09-06 | Maxim Integrated Products, Inc. | Embedded secure element for authentication, storage and transaction within a mobile terminal |
| US20140023195A1 (en) | 2012-07-23 | 2014-01-23 | Electronics And Telecommunications Research Institute | Radio frequency identification (rfid) tag, interrogator, and method for authentication between the rfid tag and the interrogator |
| US9514323B2 (en) | 2012-08-30 | 2016-12-06 | Intelleflex Corporation | RFID system with segmented RFID data ownership |
| EP2893736B1 (fr) | 2012-09-10 | 2021-05-19 | Assa Abloy Ab | Procédé, appareil et système pour fournir et utiliser une étiquette de confiance |
| US8922344B2 (en) | 2012-10-25 | 2014-12-30 | Symbol Technologies, Inc. | Detecting rogue radio frequency based tags based on locationing |
| US9323412B2 (en) | 2012-10-26 | 2016-04-26 | Cellco Partnership | Briefing tool having self-guided discovery and suggestion box features |
| US9038149B2 (en) | 2012-12-18 | 2015-05-19 | Virtual Keyring, LLC | Cloud based password management |
| US9406046B2 (en) | 2013-03-07 | 2016-08-02 | Intelleflex Corporation | RFID systems and methods for associating images of documents with RFID tag-related data |
| US10152706B2 (en) * | 2013-03-11 | 2018-12-11 | Cellco Partnership | Secure NFC data authentication |
| WO2014165284A1 (fr) | 2013-03-12 | 2014-10-09 | Intertrust Technologies Corporation | Systèmes et procédés de transactions sécurisées |
| EP2973264A2 (fr) | 2013-03-15 | 2016-01-20 | Assa Abloy AB | Chaîne de garde avec processus de libération |
| CA2904150A1 (fr) | 2013-03-15 | 2014-09-18 | Assa Abloy Ab | Procede, systeme et dispositif de generation, de stockage, d'utilisation et de validation d'etiquettes et de donnees nfc |
| US8706557B1 (en) | 2013-05-08 | 2014-04-22 | Visa International Service Association | Systems and methods to identify merchants |
| US20150103383A1 (en) | 2013-10-10 | 2015-04-16 | Eric Morgan Dowling | Network scanner for global document creation, transmission and management |
| US9703968B2 (en) | 2014-06-16 | 2017-07-11 | Assa Abloy Ab | Mechanisms for controlling tag personalization |
| WO2016009245A1 (fr) | 2014-07-15 | 2016-01-21 | Assa Abloy Ab | Plateforme d'application de carte en nuage |
-
2013
- 2013-07-01 WO PCT/IB2013/001949 patent/WO2015001376A1/fr not_active Ceased
- 2013-07-01 US US14/897,708 patent/US10237072B2/en active Active
- 2013-07-01 EP EP13776554.1A patent/EP3017580B1/fr active Active
-
2019
- 2019-02-01 US US16/265,188 patent/US20190165947A1/en not_active Abandoned
Patent Citations (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN102663591A (zh) * | 2012-03-19 | 2012-09-12 | 樊俊锋 | 基于电子标签的产品防伪方法和系统 |
Non-Patent Citations (6)
| Title |
|---|
| "EMV - Integrated Circuit Card Specifications for Payment Systems. Book 2: Security and Key Management", INTERNET CITATION, 1 June 2008 (2008-06-01), pages 176pp, XP007913922, Retrieved from the Internet <URL:http://www.iro.umontreal.ca/~salvail/securite/notes2010/EMVv4.2Book2.pdf> [retrieved on 20100714] * |
| FALK R. ET AL: "Application of Passive Asymmetric RFID Tags in a High-Assurance Avionics Multi-Domain RFID Processing System", RFID SYSTEMS AND TECHNOLOGIES (RFID SYSTECH), 2008 4TH EUROPEAN WORKSHOP ON, 11 June 2008 (2008-06-11), XP055101360, ISBN: 978-3-80-073106-0, Retrieved from the Internet <URL:http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=05755752> [retrieved on 20140211] * |
| MARTIN EMMS ET AL: "The Dangers of Verify PIN on Contactless Cards", COMPUTING SCIENCE, TECHNICAL REPORT SERIES, NO. CS-TR-1332, 1 May 2012 (2012-05-01), XP055101711, Retrieved from the Internet <URL:http://www.cs.ncl.ac.uk/publications/trs/papers/1332.pdf> [retrieved on 20140212] * |
| MUHAMMAD QASIM SAEED ET AL: "Off-line NFC Tag Authentication", INTERNET TECHNOLOGY AND SECURED TRANSACTIONS, 2012 INTERNATIONAL CONFERECE FOR, IEEE, 10 December 2012 (2012-12-10), pages 730 - 735, XP032340705, ISBN: 978-1-4673-5325-0 * |
| NFC FORUM: "NFC Signature Record Type Definition (RTD) Technical Specification", INTERNET CITATION, 18 November 2010 (2010-11-18), pages 18pp, XP009175987, Retrieved from the Internet <URL:http://members.nfc-forum.org/specs/spec_license> [retrieved on 20140205] * |
| PIRAMUTHU S: "Lightweight Cryptographic Authentication in Passive RFID-Tagged Systems", IEEE TRANSACTIONS ON SYSTEMS, MAN, AND CYBERNETICS: PART C:APPLICATIONS AND REVIEWS, IEEE SERVICE CENTER, PISCATAWAY, NJ, US, vol. 38, no. 3, 1 May 2008 (2008-05-01), pages 360 - 376, XP011345976, ISSN: 1094-6977, DOI: 10.1109/TSMCC.2007.913918 * |
Cited By (11)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US9681302B2 (en) | 2012-09-10 | 2017-06-13 | Assa Abloy Ab | Method, apparatus, and system for providing and using a trusted tag |
| US9703968B2 (en) | 2014-06-16 | 2017-07-11 | Assa Abloy Ab | Mechanisms for controlling tag personalization |
| CN105657647A (zh) * | 2016-03-18 | 2016-06-08 | 中国联合网络通信集团有限公司 | 一种基于nfc的数据传输方法及系统 |
| CN105657647B (zh) * | 2016-03-18 | 2019-04-26 | 中国联合网络通信集团有限公司 | 一种基于nfc的数据传输方法及系统 |
| US11080692B2 (en) * | 2016-04-12 | 2021-08-03 | Visa Europe Limited | System for performing a validity check of a user device |
| US11720889B2 (en) | 2016-04-12 | 2023-08-08 | Visa Europe Limited | System for performing a validity check of a user device |
| WO2021055704A1 (fr) | 2019-09-19 | 2021-03-25 | Visa International Service Association | Système et procédé d'utilisation de contenu d'étiquette dynamique |
| EP4032247A1 (fr) | 2019-09-19 | 2022-07-27 | Visa International Service Association | Système et procédé d'utilisation de contenu d'étiquette dynamique |
| EP4032247A4 (fr) * | 2019-09-19 | 2023-04-05 | Visa International Service Association | Système et procédé d'utilisation de contenu d'étiquette dynamique |
| US11777709B2 (en) | 2019-09-19 | 2023-10-03 | Visa International Service Association | System and method for using dynamic tag content |
| US12184756B2 (en) | 2019-09-19 | 2024-12-31 | Visa International Service Association | System and method for using dynamic tag content |
Also Published As
| Publication number | Publication date |
|---|---|
| EP3017580A1 (fr) | 2016-05-11 |
| EP3017580B1 (fr) | 2020-06-24 |
| US20160142210A1 (en) | 2016-05-19 |
| US20190165947A1 (en) | 2019-05-30 |
| US10237072B2 (en) | 2019-03-19 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US20190165947A1 (en) | Signatures for near field communications | |
| CA2838763C (fr) | Procedes et systemes d'authentification de references | |
| US8112787B2 (en) | System and method for securing a credential via user and server verification | |
| JP6092415B2 (ja) | Nfcに基いた指紋認証システム及び指紋認証方法 | |
| US20190251561A1 (en) | Verifying an association between a communication device and a user | |
| EP3128696B1 (fr) | Procédé et dispositif d'authentification d'entité | |
| CN103259667A (zh) | 移动终端上eID身份认证的方法及系统 | |
| CN110278084B (zh) | eID建立方法、相关设备及系统 | |
| CN110290134A (zh) | 一种身份认证方法、装置、存储介质及处理器 | |
| CN109831311A (zh) | 一种服务器验证方法、系统、用户终端及可读存储介质 | |
| CN106096947A (zh) | 基于nfc的半离线匿名支付方法 | |
| WO2015055120A1 (fr) | Dispositif d'échange d'informations sécurisé | |
| Cooijmans et al. | Secure key storage and secure computation in Android | |
| CN104320261B (zh) | 金融智能卡上实现身份认证的方法、金融智能卡和终端 | |
| Bolhuis | Using an NFC-equipped mobile phone as a token in physical access control | |
| CN106779672A (zh) | 移动终端安全支付的方法及装置 | |
| CN104205900B (zh) | 无线存储装置认证 | |
| Gambs et al. | The not-so-distant future: Distance-bounding protocols on smartphones | |
| Kilani et al. | Mobile authentication with NFC enabled smartphones | |
| Kasper et al. | Rights management with NFC smartphones and electronic ID cards: A proof of concept for modern car sharing | |
| KR102149313B1 (ko) | 유심기반 전자서명 처리 방법 | |
| Faridoon et al. | Security Protocol for NFC Enabled Mobile Devices Used in Financial Applications | |
| Tran | Mobile payment security: A case study of digital wallet MOMO | |
| Oliveira | Dynamic QR codes for Ticketing Systems | |
| KR20150023147A (ko) | 무선단말의 유심기반 전자서명 처리 방법 |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| 121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 13776554 Country of ref document: EP Kind code of ref document: A1 |
|
| WWE | Wipo information: entry into national phase |
Ref document number: 14897708 Country of ref document: US |
|
| NENP | Non-entry into the national phase |
Ref country code: DE |
|
| WWE | Wipo information: entry into national phase |
Ref document number: 2013776554 Country of ref document: EP |